1 results (0.004 seconds)
CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2012-2586 – mailtraq 2.17.3.3150 - Persistent Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2012-2586
19 Sep 2012 — Multiple cross-site scripting (XSS) vulnerabilities in Mailtraq 2.17.3.3150 allow remote attackers to inject arbitrary web script or HTML via an e-mail message subject with (1) a JavaScript alert function used in conjunction with the fromCharCode method or (2) a SCRIPT element; an e-mail message body with (3) a crafted SRC attribute of an IFRAME element, (4) a data: URL in the CONTENT attribute of an HTTP-EQUIV="refresh" META element, or (5) a Cascading Style Sheets (CSS) expression property in the STYLE at... • https://www.exploit-db.com/exploits/20353 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •